Support
 
Phone Get Quote
 
Support
 
US: +1 888 720 9500
US: +1 888 791 1189
Intl: +1 925 924 9500
Aus: +1 800 631 268
UK: 0800 028 6590
CN: +86 400 660 8680

Direct Inward Dialing: +1 408 916 9892

 

Active Directory change auditing

Reinforce holistic security around Active Directory with continuous monitoring and reporting on all critical changes made to AD objects and their attributes, Group Policy, and more.

View details on the what, when, who, and where of changes using ADAudit Plus

Enhance AD visibility

Track and report on every change made to a multitude of AD objects including users, groups, OUs, computers, Group Policy Objects (GPOs), sites, FSMO roles, and more.

Audit user account management

Audit every change made to your user accounts, including creation, deletion, rename, and password change events along with the creation of user accounts whose passwords are set to never expire.

Track GPO setting changes

Quickly capture all GPO modifications along with changes made to their settings, and monitor the account lockout policy, password policy, and more along with their original and current values.

Scrutinize permission changes

Track and investigate sudden permission changes at the domain, OU, GPO, group, computer, and user levels along with the old and new access-control list (ACL) values.

Enhanced threat detection with Active Directory change auditing software

Avoid excessive permissions

Proactively track and analyze every time a user is added or removed from a security group, and thwart unwarranted accesses and privileges that could be gained.

Track high-risk AD changes

Selectively track and notify admins on critical AD changes such as schema or configuration changes, and send instant email/SMS notifications to admins.

UBA-driven threat hunting

Trigger instant email/SMS alerts to prompt immediate action to atypical user behavior such as an unusual volume of user management activities or unusual user activity time.

Azure AD change intelligence

Check out the consolidated audit data across both cloud and on-premises environments from a single console with additional details on who changed what, when, and from where.

Audit Active Directory changes to strengthen AD security and
stay in compliance

  • 1
     
    Security preconfigured

    Use our library of over 50 predefined alert profiles to notify admins about critical changes to domain policies, admin groups, configuration permissions, and more.

    Proactive threat protection

    Security preconfigured
    Use our library of over 50 predefined alert profiles to notify admins about critical changes to domain policies, admin groups, configuration permissions, and more.

  • 1
     
    Powered by machine learning

    Reduce the risk of insider threats by monitoring the typical pattern of behavior for every employee to spot any abnormal actions instantly.

    AD change auditor

    Powered by machine learning
    Reduce the risk of insider threats by monitoring the typical pattern of behavior for every employee to spot any abnormal actions instantly.

  • 1
     
    Track administrative user actions

    Monitor and gain an overall perspective of AD changes to users, groups, computers, organizational units (OUs), and more by a privileged user.

    2
     
    Audit ready reporting

    Stay in compliance with GDPR, PCI DSS, HIPAA, CCPA, and other regulations with our out-of-the-box audit-ready compliance reports.

    Audit ready reporting

    Track administrative user actions
    Monitor and gain an overall perspective of AD changes to users, groups, computers, organizational units (OUs), and more by a privileged user.

A small sample of our more than 200 reports to track all AD changes

User Logon Reports

Local Logon-Logoff

Account Management

User Management

Group Management

Computer Management

OU Management

GPO Management

Advanced GPO Reports

Other AD Object Changes

Configuration Auditing

Permission Changes

DNS Changes

Removable Storage Audit

Domain Object Changes

Profile Based Reports

Profile Based Reports

Create a New Report Profile with reports from any of the above Active Directory audit reports. Select the object actions to be audited. Further, select the Domain and the object within to be associated with the report profile.

My Reports

My Reports

Any Active Directory report required for a constant monitoring can be added to My Reports, more like bookmarking a report for a very quick find.

Prove IT compliance and detect insider threats using ADAudit Plus'
AD change auditor

Get your free trialfully functional 30-day trial

Keep your Active Directory, Windows servers, and workstations secure and compliant with ADAudit Plus

Active directoryFile serverWindows serverWorkstation
Audit changes

Receive real-time notifications on changes occurring across both on-premises and Azure Active Directory.

 
Track user logons

Gain complete visibility into user logon activity, spanning from logon failures to logon history.

 
Troubleshoot account lockouts

Detect lockouts instantly and know their root cause by tracking down the source of authentication failure.

 
Monitor privileged users

Get a consolidated audit trail of administrator and other privileged user activities. 

 
Audit Windows servers

Monitor local logon/logoff activities; changes to local users, groups, user rights; and more.

 
Track employee productivity

See the amount of time employees spend at their workstations.

 
File server auditing

Audit all file accesses across Windows file servers, failover clusters, NetApp, and EMC environments.

 
File permissions auditing

Audit all file and folder permission changes. Know who made those changes, when, and from where.

File integrity monitoring

Monitor and alert on unwarranted file accesses or modifications with real-time change auditing.

 
File change monitoring

Gain instant visibility into all modifications and failed access attempts made to your critical files.

Compliance requirements

Generate out-of-the-box compliance reports for regulations such as HIPAA, PCI DSS, GDPR, and more.

 
Forensic analysis

Investigate security incidents faster with actionable and accurate audit data.

Windows server auditing

Audit and monitor all user actions across the Windows server environment in real time.

 
Removable device auditing

Monitor usage of removable storage devices, such as USBs, and report on their file activities.

 
Printer monitoring

Monitor printer usage to find out who printed what critical files over the Windows network.

 
ADFS auditing

Monitor and report on both successful and failed ADFS authentication attempts in real time.

 
Audit process tracking

Track critical process creation and termination events with details on who initiated it and when.

 
File integrity monitoring

Monitor and alert on unwarranted file accesses or modifications with real-time change auditing.

 
Workstation auditing

Audit, alert, and report on critical user activities across workstations in real time.

 
Logon and logoff monitoring

Monitor and track all users' logon and logoff activities to spot anomalous user sessions.

 
File integrity monitoring

Ensure file integrity by keeping track of changes made to the system, program files, and more.

 
User login history monitoring

Track, record, and maintain an audit trail of all users' login history details.

 
Audit process tracking

Track critical process creation and termination events with details on who initiated it and when.

 
Employee time tracking software

Measure your employees' productivity by keeping track of their idle time and actual work hours.